Analysis
-
max time kernel
165s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 05:54
Static task
static1
Behavioral task
behavioral1
Sample
HalkbankEkstre20220801178701033009.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
HalkbankEkstre20220801178701033009.exe
Resource
win10v2004-20220721-en
General
-
Target
HalkbankEkstre20220801178701033009.exe
-
Size
691KB
-
MD5
8bd13a7858764b487ae00b5394d59c75
-
SHA1
9fbd31d4f97ca4405a9b7abbb4e22e2554fceeaa
-
SHA256
51440f5a52c3bea327dff5f79b0e875455719bcdf1d963af7637f26bddc90591
-
SHA512
a6e8a6188f71a4289a6d1f4c246085c966cd319e14d0f4fa5639c357acf4b48303eeea77d8fa77fa258eebbfc358fd78bf8ab6abe66d4cbd3cd2e57250e8c950
Malware Config
Extracted
azorult
http://doub1e.shop/PL341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HalkbankEkstre20220801178701033009.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation HalkbankEkstre20220801178701033009.exe -
Loads dropped DLL 4 IoCs
Processes:
HalkbankEkstre20220801178701033009.exepid process 4412 HalkbankEkstre20220801178701033009.exe 4412 HalkbankEkstre20220801178701033009.exe 4412 HalkbankEkstre20220801178701033009.exe 4412 HalkbankEkstre20220801178701033009.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
HalkbankEkstre20220801178701033009.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HalkbankEkstre20220801178701033009.exe Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook HalkbankEkstre20220801178701033009.exe Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HalkbankEkstre20220801178701033009.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
HalkbankEkstre20220801178701033009.exedescription pid process target process PID 3408 set thread context of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
HalkbankEkstre20220801178701033009.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HalkbankEkstre20220801178701033009.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HalkbankEkstre20220801178701033009.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5016 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
HalkbankEkstre20220801178701033009.exeHalkbankEkstre20220801178701033009.exepid process 3408 HalkbankEkstre20220801178701033009.exe 3408 HalkbankEkstre20220801178701033009.exe 4412 HalkbankEkstre20220801178701033009.exe 4412 HalkbankEkstre20220801178701033009.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HalkbankEkstre20220801178701033009.exedescription pid process Token: SeDebugPrivilege 3408 HalkbankEkstre20220801178701033009.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
HalkbankEkstre20220801178701033009.exeHalkbankEkstre20220801178701033009.execmd.exedescription pid process target process PID 3408 wrote to memory of 4676 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4676 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4676 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 3408 wrote to memory of 4412 3408 HalkbankEkstre20220801178701033009.exe HalkbankEkstre20220801178701033009.exe PID 4412 wrote to memory of 4816 4412 HalkbankEkstre20220801178701033009.exe cmd.exe PID 4412 wrote to memory of 4816 4412 HalkbankEkstre20220801178701033009.exe cmd.exe PID 4412 wrote to memory of 4816 4412 HalkbankEkstre20220801178701033009.exe cmd.exe PID 4816 wrote to memory of 5016 4816 cmd.exe timeout.exe PID 4816 wrote to memory of 5016 4816 cmd.exe timeout.exe PID 4816 wrote to memory of 5016 4816 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
HalkbankEkstre20220801178701033009.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook HalkbankEkstre20220801178701033009.exe -
outlook_win_path 1 IoCs
Processes:
HalkbankEkstre20220801178701033009.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook HalkbankEkstre20220801178701033009.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"2⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"C:\Users\Admin\AppData\Local\Temp\HalkbankEkstre20220801178701033009.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "HalkbankEkstre20220801178701033009.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 34⤵
- Delays execution with timeout.exe
PID:5016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f